Hosts File Modified

The hosts file on endpoints is used to control manual IP address to hostname resolutions. The hosts file is the first point of lookup for DNS hostname resolution so if adversaries can modify the endpoint hosts file, they can route traffic to malicious infrastructure. This rule detects modifications to the hosts file on Microsoft Windows, Linux (Ubuntu or RHEL) and macOS systems.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/07/07"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10The hosts file on endpoints is used to control manual IP address to hostname resolutions. The hosts file is the first
 11point of lookup for DNS hostname resolution so if adversaries can modify the endpoint hosts file, they can route traffic
 12to malicious infrastructure. This rule detects modifications to the hosts file on Microsoft Windows, Linux (Ubuntu or
 13RHEL) and macOS systems.
 14"""
 15from = "now-9m"
 16index = ["auditbeat-*", "winlogbeat-*", "logs-endpoint.events.*", "logs-windows.*"]
 17language = "eql"
 18license = "Elastic License v2"
 19name = "Hosts File Modified"
 20note = """## Triage and analysis
 21
 22### Investigating Hosts File Modified
 23
 24Operating systems use the hosts file to map a connection between an IP address and domain names before going to domain name servers. Attackers can abuse this mechanism to route traffic to malicious infrastructure or disrupt security that depends on server communications. For example, Russian threat actors modified this file on a domain controller to redirect Duo MFA calls to localhost instead of the Duo server, which prevented the MFA service from contacting its server to validate MFA login. This effectively disabled MFA for active domain accounts because the default policy of Duo for Windows is to "Fail open" if the MFA server is unreachable. This can happen in any MFA implementation and is not exclusive to Duo. Find more details in this [CISA Alert](https://www.cisa.gov/uscert/ncas/alerts/aa22-074a).
 25
 26This rule identifies modifications in the hosts file across multiple operating systems using process creation events for Linux and file events in Windows and macOS.
 27
 28#### Possible investigation steps
 29
 30- Identify the specifics of the involved assets, such as role, criticality, and associated users.
 31- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 32- Identify the user account that performed the action and whether it should perform this kind of action.
 33- Contact the account owner and confirm whether they are aware of this activity.
 34- Investigate other alerts associated with the user/host during the past 48 hours.
 35- Examine the changes to the hosts file by comparing it against file backups, volume shadow copies, and other restoration mechanisms.
 36
 37### False positive analysis
 38
 39- This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and the configuration was justified.
 40
 41### Response and remediation
 42
 43- Initiate the incident response process based on the outcome of the triage.
 44- Consider isolating the involved host to prevent further post-compromise behavior.
 45- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 46- Review the privileges of the administrator account that performed the action.
 47- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 48- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 49- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 50"""
 51references = ["https://www.elastic.co/guide/en/beats/auditbeat/current/auditbeat-reference-yml.html"]
 52risk_score = 47
 53rule_id = "9c260313-c811-4ec8-ab89-8f6530e0246c"
 54setup = """## Setup
 55
 56For Windows systems using Auditbeat, this rule requires adding `C:/Windows/System32/drivers/etc` as an additional path in the 'file_integrity' module of auditbeat.yml.
 57
 58If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 59events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 60Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 61`event.ingested` to @timestamp.
 62For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 63"""
 64severity = "medium"
 65tags = [
 66    "Domain: Endpoint",
 67    "OS: Linux",
 68    "OS: Windows",
 69    "OS: macOS",
 70    "Use Case: Threat Detection",
 71    "Tactic: Impact",
 72    "Resources: Investigation Guide",
 73    "Data Source: Elastic Defend",
 74]
 75timeline_id = "4d4c0b59-ea83-483f-b8c1-8c360ee53c5c"
 76timeline_title = "Comprehensive File Timeline"
 77timestamp_override = "event.ingested"
 78type = "eql"
 79
 80query = '''
 81any where
 82
 83  /* file events for creation; file change events are not captured by some of the included sources for linux and so may
 84     miss this, which is the purpose of the process + command line args logic below */
 85  (
 86   event.category == "file" and event.type in ("change", "creation") and
 87     file.path : ("/private/etc/hosts", "/etc/hosts", "?:\\Windows\\System32\\drivers\\etc\\hosts") and 
 88     not process.name in ("dockerd", "rootlesskit", "podman", "crio")
 89  )
 90  or
 91
 92  /* process events for change targeting linux only */
 93  (
 94   event.category == "process" and event.type in ("start") and
 95     process.name in ("nano", "vim", "vi", "emacs", "echo", "sed") and
 96     process.args : ("/etc/hosts") and 
 97     not process.parent.name in ("dhclient-script", "google_set_hostname")
 98  )
 99'''
100
101
102[[rule.threat]]
103framework = "MITRE ATT&CK"
104[[rule.threat.technique]]
105id = "T1565"
106name = "Data Manipulation"
107reference = "https://attack.mitre.org/techniques/T1565/"
108[[rule.threat.technique.subtechnique]]
109id = "T1565.001"
110name = "Stored Data Manipulation"
111reference = "https://attack.mitre.org/techniques/T1565/001/"
112
113
114
115[rule.threat.tactic]
116id = "TA0040"
117name = "Impact"
118reference = "https://attack.mitre.org/tactics/TA0040/"

Triage and analysis

Investigating Hosts File Modified

Operating systems use the hosts file to map a connection between an IP address and domain names before going to domain name servers. Attackers can abuse this mechanism to route traffic to malicious infrastructure or disrupt security that depends on server communications. For example, Russian threat actors modified this file on a domain controller to redirect Duo MFA calls to localhost instead of the Duo server, which prevented the MFA service from contacting its server to validate MFA login. This effectively disabled MFA for active domain accounts because the default policy of Duo for Windows is to "Fail open" if the MFA server is unreachable. This can happen in any MFA implementation and is not exclusive to Duo. Find more details in this CISA Alert.

This rule identifies modifications in the hosts file across multiple operating systems using process creation events for Linux and file events in Windows and macOS.

Possible investigation steps

  • Identify the specifics of the involved assets, such as role, criticality, and associated users.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Examine the changes to the hosts file by comparing it against file backups, volume shadow copies, and other restoration mechanisms.

False positive analysis

  • This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and the configuration was justified.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Consider isolating the involved host to prevent further post-compromise behavior.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Review the privileges of the administrator account that performed the action.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top